Ssh

只有當我物理登錄到伺服器時,SSH 密鑰身份驗證才有效

  • October 25, 2018

更新:此問題是由主目錄加密引起的

我有一個奇怪的問題。我已經為 SSH 創建並安裝了密鑰並禁用了密碼登錄。如果我嘗試通過 SSH 連接到伺服器,我會收到*“權限被拒絕(公鑰)”。*. 但是,如果我將監視器和鍵盤連接到伺服器,並登錄伺服器本身(使用我通過 SSH 連接的使用者**),我的筆記型電腦上的相同 ssh(密鑰身份驗證)突然起作用。**

如果我物理登錄到機器,但如果我沒有物理登錄,遠端 SSH 怎麼可能工作?

如果 ssh 嘗試失敗/var/log/auth.log(系統日誌中沒有活動),我得到的唯一資訊是:

sshd[..] Connection closed by authenticating user <myuser> <ip> port <port> [preauth]

我在筆記型電腦上創建了密鑰,將它們複製到伺服器,並更改了權限:chmod 700 ~/.ssh chmod 600 ~/.ssh/authorized_keys chown username. ~/.ssh/authorized_keys

我已通過更改禁用密碼登錄sshd_config

ChallengeResponseAuthentication no
PasswordAuthentication no
UsePAM no

在伺服器上物理登錄之前失敗的遠端 SSH 的完整日誌:

ssh -vvv <myuser>@<myhost>
:qOpenSSH_7.6p1 Ubuntu-4, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "<myhost>" port 22
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to <myhost> [85.148.172.169] port 22.
debug1: Connection established.
debug1: identity file /home/<myuser>/.ssh/id_rsa type 0
debug1: key_load_public: No such file or directory
debug1: identity file /home/<myuser>/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/<myuser>/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/<myuser>/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/<myuser>/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/<myuser>/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/<myuser>/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/<myuser>/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4
debug1: match: OpenSSH_7.6p1 Ubuntu-4 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to <myhost>:22 as '<myuser>'
debug3: hostkeys_foreach: reading file "/home/<myuser>/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/<myuser>/.ssh/known_hosts:12
debug3: load_hostkeys: loaded 1 keys from <myhost>
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:5P8C9BEdtx1FZJ+TqzHNOxnlpJSw1ufmItzAhRW8uTY
debug3: hostkeys_foreach: reading file "/home/<myuser>/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/<myuser>/.ssh/known_hosts:12
debug3: load_hostkeys: loaded 1 keys from <myhost>
debug3: hostkeys_foreach: reading file "/home/<myuser>/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/<myuser>/.ssh/known_hosts:13
debug3: load_hostkeys: loaded 1 keys from 85.148.172.169
debug1: Host '<myhost>' is known and matches the ECDSA host key.
debug1: Found key in /home/<myuser>/.ssh/known_hosts:12
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/<myuser>/.ssh/id_rsa (0x5635443895b0), agent
debug2: key: /home/<myuser>/.ssh/id_dsa ((nil))
debug2: key: /home/<myuser>/.ssh/id_ecdsa ((nil))
debug2: key: /home/<myuser>/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:tLacXPO8rQRQIoy6xrKfJn2Q9o6bzEhVSnZHAzXtkNM /home/<myuser>/.ssh/id_rsa
debug3: send_pubkey_test
debug3: send packet: type 50
debug2: we sent a publickey packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/<myuser>/.ssh/id_dsa
debug3: no such identity: /home/<myuser>/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/<myuser>/.ssh/id_ecdsa
debug3: no such identity: /home/<myuser>/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/<myuser>/.ssh/id_ed25519
debug3: no such identity: /home/<myuser>/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
<myuser>@<myhost>: Permission denied (publickey).

首先,請設置:

UsePAM yes

在你的sshd_config並重新啟動 ssh:

# systemctl restart sshd

這不會啟用密碼身份驗證,並且它是必需的,因為 PAM 不僅僅對使用者進行身份驗證。很有可能會解決問題。

如果沒有,您可能有一些東西會在登錄後掛載使用者的主目錄。也許伺服器配置了 pam_mount 或 ecryptfs 或類似的東西?

/etc/ssh/sshd_config如果是這種情況,您可以通過將以下內容添加到您的伺服器上,為每個使用者配置授權密鑰文件:

AuthorizedKeysFile  /etc/ssh/authorized_keys/%u

如果該目錄尚不存在,則創建該目錄:

# mkdir /etc/ssh/authorized_keys/
# chmod 755 /etc/ssh/authorized_keys/

並重新啟動 ssh:

# systemctl restart sshd

現在您可以使用權限位將使用者的授權密鑰安裝myuser到中:/etc/ssh/authorized_keys/myuser``644

myuser@server:~$ sudo cp .ssh/authorized_keys /etc/ssh/authorized_keys/myuser
myuser@server:~$ sudo chmod 644 /etc/ssh/authorized_keys/myuser
myuser@server:~$ sudo chown root.root /etc/ssh/authorized_keys/myuser

引用自:https://serverfault.com/questions/937117